Thread Rating:
  • 2 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
HitmanPro.Alert
#11
Information 
Quote:HitmanPro.Alert 3.8.21 Build 945 released

Changelog (compared to 943)
  • Improved Syscall
  • Improved WipeGuard
  • Improved CryptoGuard5
  • Improved HollowProcess
  • Improved ROP detection on crashing processes
  • Improved HeapHeapHooray also covers powershell_ise now
  • Changed Lockdown Added MSDT.EXE as LOLBIN to proactively block Follina exploitation attempts
  • Several other changes under the hood
Download
https://dl.surfright.nl/hmpalert3b945.exe
Auto-updater is enabled as of now.
Reply
#12
Information 
Quote:HitmanPro.Alert 3.8.22 Build 947 released:

Changelog (compared to 945)
  • Improved HollowProcess
  • Improved Syscall
  • Improved StackPivot
  • Improved RemoteThreadGuard
  • Improved CryptoGuard 5
  • Fixed rare BSOD's in CryptoGuard 5
  • Fixed HollowProcess incompatibility with PC-Matic/Pitstop
  • Several other changes under the hood
Download: https://dl.surfright.nl/hmpalert3b947.exe

Auto-updater is enabled as of now.
Reply
#13
Information 
Quote:HitmanPro.Alert 3.8.25 Build 975

We're slowly releasing this new build to our current 947 stable fleet, as there have been a significant number of changes this update won't be auto-update available all at once.

Monitoring telemetry & support will give us an indication of possible issues, and if all looks good we'll migrate more users, of course you are free to download the latest version via provided link if you don't want to wait for the update to show up via the auto-updating mechanism.

Changelog:
  • Added HWBGuard (Silent), A technique heavily used by red-teams to bypass Syscall protections is to set a HardwareBreakPoint, we now detect these breakpoints
  • Added New Process Protection panel for Risk Reduction
  • Added RDPGuard Icon under Risk Reduction button
  • Added SendKeyGuard
  • Fixed BSOD in StickyKeys
  • Fixed Driver BSOD under specific circumstances
  • Fixed KernelTrap compatibility issues with Kaspersky and GenshinImpact
  • Fixed Lockdown Bypass when loading files over UNC paths
  • Improved AMSIGuard
  • Improved APC Game detection
  • Improved Bitdefender Compatibility
  • Improved CiGuard
  • Improved CookieGuard
  • Improved CryptoGuard5
  • Improved DrWeb Compatibility CallerCheck/SysCall
  • Improved HeapHeapProtect Cobalt Strike detection
  • Improved HeapHeapProtect prevents Powershell scripts from patching AMSI for bypass
  • Improved HollowProcess
  • Improved KeyboardGuard u.a. compatibility with ESET protected browsers, Windows search
  • Improved Lockdown Now allows WMIC GET 'only' commands without interference
  • Improved PrivGuard
  • Improved StackPivot
  • Removed ReflectiveDLL As it has become obsolete in it's current implementation
  • Several other changes under the hood
Beware this build is signed with a new code-signing certificate by Sophos LTD, this might take some 3rd party vendors to have "trust" issues as it's a rather fresh certificate.

Download
https://dl.surfright.nl/hmpalert3b975.exe
Reply
#14
HitmanPro.Alert 3.8.25 Build 977
Quote:Lifted from RonnieT / Sophos QA Engineer

We're slowly releasing this new build to our current 947 stable fleet, as there have been a significant number of changes this update won't be auto-update available all at once.
Monitoring telemetry & support will give us an indication of possible issues, and if all looks good we'll migrate more users, of course you are free to download the latest version via provided link if you don't want to wait for the update to show up via the auto-updating mechanism.

Changelog (compared to 975)
 
  • Fixed HWBGuard (Silent) excessive alert reporting, now limited to max 2 alerts per process.



Download HERE


Source HERE
[-] The following 2 users say Thank You to jasonX for this post:
  • harlan4096, THE RANTER
Reply
#15
Information 
Quote:HitmanPro.Alert 3.8.26 Build 979

Changelog (compared to 977)
  • Fixed Intruder/Safe Browsing compatibly issue introduced by a recent Bitdefender update.
  • Improved HeapHeapProtect, improved handing in code and added more whitelisting options to alerts.
  • Improved SendKeysGuard, switched the main thumbprint to handle whitelisting more easy.
  • Improved HWBGuard (Silent).
  • Improved HollowProcess/HWBGuard, to prevent exception pointer abuse.
Download
https://dl.surfright.nl/hmpalert3b979.exe
Reply


Forum Jump:


Users browsing this thread: 2 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
AWZ Screen Recorder
AWZ Screen Recorder ...zevish — 11:05
Website X5 Go 2024.1
Website X5 Go 2024.1...zevish — 09:32
Apple's rules to allow third-party app ...
Apple has announ...alison30 — 09:28
Intel: Microsoft AI PCs need a Copilot K...
Microsoft hopes th...harlan4096 — 08:55
Synchredible 8 Professional Edition v8.2...
          Synchredib...zevish — 08:54

[-]
Birthdays
Today's Birthdays
No birthdays today.
Upcoming Birthdays
No upcoming birthdays.

[-]
Online Staff
There are no staff members currently online.

>